000 06007nam a22006495i 4500
001 978-3-540-33312-8
003 DE-He213
005 20240730193340.0
007 cr nn 008mamaa
008 100301s2006 gw | s |||| 0|eng d
020 _a9783540333128
_9978-3-540-33312-8
024 7 _a10.1007/11733447
_2doi
050 4 _aQA268
072 7 _aGPJ
_2bicssc
072 7 _aURY
_2bicssc
072 7 _aCOM083000
_2bisacsh
072 7 _aGPJ
_2thema
072 7 _aURY
_2thema
082 0 4 _a005.824
_223
245 1 0 _aSmart Card Research and Advanced Applications
_h[electronic resource] :
_b7th IFIP WG 8.8/11.2 International Conference, CARDIS 2006, Tarragona, Spain, April 19-21, 2006, Proceedings /
_cedited by Josep Domingo-Ferrer, Joachim Posegga, Daniel Schreckling.
250 _a1st ed. 2006.
264 1 _aBerlin, Heidelberg :
_bSpringer Berlin Heidelberg :
_bImprint: Springer,
_c2006.
300 _aXII, 360 p.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
490 1 _aSecurity and Cryptology,
_x2946-1863 ;
_v3928
505 0 _aSmart Card Applications -- Design, Installation and Execution of a Security Agent for Mobile Stations -- Towards a Secure and Practical Multifunctional Smart Card -- Implementing Cryptography on TFT Technology for Secure Display Applications -- A Smart Card-Based Mental Poker System -- A Smart Card Solution for Access Control and Trust Management for Nomadic Users -- Smart Cards and Residential Gateways: Improving OSGi Services with Java Cards -- Zero Footprint Secure Internet Authentication Using Network Smart Card -- An Optimistic NBAC-Based Fair Exchange Method for Arbitrary Items -- Side Channel Attacks -- Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations -- Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis -- Power Analysis to ECC Using Differential Power Between Multiplication and Squaring -- Smart Card Networking -- Designing Smartcards for Emerging Wireless Networks -- Smartcard Firewalls Revisited -- Multi-stage Packet Filtering in Network Smart Cards -- Cryptographic Protocols -- Anonymous Authentication with Optional Shared Anonymity Revocation and Linkability -- SEA: A Scalable Encryption Algorithm for Small Embedded Applications -- Low-Cost Cryptography for Privacy in RFID Systems -- Optimal Use of Montgomery Multiplication on Smart Cards -- Off-Line Group Signatures with Smart Cards -- RFID Security -- Analysis of Power Constraints for Cryptographic Algorithms in Mid-Cost RFID Tags -- Noisy Tags: A Pretty Good Key Exchange Protocol for RFID Tags -- MARP: Mobile Agent for RFID Privacy Protection -- Formal Methods -- Certifying Native Java Card API by Formal Refinement -- A Low-Footprint Java-to-Native Compilation Scheme Using Formal Methods -- Automatic Test Generation on a (U)SIM Smart Card.
520 _aSmart cards are an established security research area with a very unique pr- erty: it integrates numerous sub?elds of IT Security, which often appear sc- tered and only loosely connected. Smart card research unites them by providing a common goal: advancing the state of the art of designing and deploying small tokens to increase the security in Information Technology. CARDIS has a tradition of more than one decade, and has established itself asthepremier conferencefor researchresultsinsmartcardtechnology.As smart card research is unique, so is CARDIS; the conference successfully attracts a- demic and industrial researchers without compromising in either way. CARDIS accommodates applied research results as well as theoretical contributions that might or might not become practically relevant. The key to making such a m- ture attractive to both academia and industry is simple: quality of contributions and relevance to the overall subject. This year's CARDIS made it easy to continue this tradition: we received 76 papers, nearly all of them relevant to the focus of CARDIS and presenting high-quality researchresults. The ProgramCommittee workedhard on selecting the best 25 papers to be presented at the conference. We are very grateful to the members of the Program Committee and the additional referees for generously spending their time on the di?cult task of assessing the value of submitted papers. Daniel Schreckling provided invaluable assistance in handling submissions, managing review reports and editing the proceedings. The assistance of Jordi Castell` a in handling practical aspects of the conference preparation is also greatly appreciated.
650 0 _aCryptography.
_91973
650 0 _aData encryption (Computer science).
_99168
650 0 _aElectronic data processing
_xManagement.
_9153375
650 0 _aComputers and civilization.
_921733
650 0 _aComputer networks .
_931572
650 0 _aOperating systems (Computers).
_95329
650 1 4 _aCryptology.
_931769
650 2 4 _aIT Operations.
_931703
650 2 4 _aComputers and Society.
_931668
650 2 4 _aComputer Communication Networks.
_9153376
650 2 4 _aOperating Systems.
_937074
700 1 _aDomingo-Ferrer, Josep.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9153377
700 1 _aPosegga, Joachim.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9153378
700 1 _aSchreckling, Daniel.
_eeditor.
_4edt
_4http://id.loc.gov/vocabulary/relators/edt
_9153379
710 2 _aSpringerLink (Online service)
_9153380
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783540333111
776 0 8 _iPrinted edition:
_z9783540822509
830 0 _aSecurity and Cryptology,
_x2946-1863 ;
_v3928
_9153381
856 4 0 _uhttps://doi.org/10.1007/11733447
912 _aZDB-2-SCS
912 _aZDB-2-SXCS
912 _aZDB-2-LNC
942 _cELN
999 _c94716
_d94716